CVE-2018-10498

This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Samsung Email Fixed in version 5.0.02.16. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of file:/// URIs. The issue lies in the lack of proper validation of user-supplied data, which can allow for reading arbitrary files. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges. Was ZDI-CAN-5329.
References
Link Resource
https://zerodayinitiative.com/advisories/ZDI-18-557 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:samsung:samsung_email:*:*:*:*:*:*:*:*

Information

Published : 2018-09-24 11:29

Updated : 2019-10-09 11:32


NVD link : CVE-2018-10498

Mitre link : CVE-2018-10498

Products Affected
No products.
CWE